Paper

International Journal

  • [21.04] Y. B. Kim, T.-Y. Youn, and S. C. Seo, "Chaining Optimization Methodology: A New SHA-3 Implementation on Low-End Microcontrollers," Sustainability, 13(4324):1-20, April 2021. (Corresponding Author, SSCI)

  • [20.12] N.-S. Jho and T.-Y. Youn, "Dynamic Membership Management in Anonymous and Deniable Distance Bounding," Sustainability, 12(10330):1-16, December 2020. (Corresponding Author, SSCI)

  • [20.11] T. Kim, T.-Y. Youn, and D. Choi, "Deep Neural Networks Based Key Concealment Scheme," IEEE Access, 08:204213-204225, November 2020. (SCI/E)

  • [20.10] T.-Y. Youn, J. Kim, D. Mohaisen, and S. C. Seo, "Faster Data Forwarding in Content-Centric Network via Overlaid Packet Authentication Architecture," Sustainability, 12(8746):1-23, October 2020. (First Author, SSCI)

  • [20.06] B. Jung, T.-Y. Youn, N.-S. Jho, and S. U. Shin, "Blockchain-Based Data Sharing and Trading Model for the Connected Car," Sensors, 20(3141):1-16, June 2020. (SCI/E)

  • [20.05] T.-Y. Youn, N.-S. Jho, K. Kim, K.-Y. Chang, and K. Park, "Locked Deduplication of Encrypted Data to Counter Identification Attacks in Cloud Storage Platforms," Energies, 13(2742):1-20, May 2020. (First Author, SCI/E)

  • [20.05] T.-Y. Youn, Y. Lee, S. Woo, "Practical Sender Authentication Scheme for In-Vehicle CAN With Efficient Key Management," IEEE Access, 08:86836-86849, May 2020. (First Author, SCI/E)

  • [20.04] H. Lee, S. Ling, J. Seo, H. Wang, T.-Y. Youn, "Public key encryption with equality test in the standard model," Information Sciences, 516(2020):89–108, April 2020. (SCI/E)

  • [20.03] T.-Y. Youn and N.-S. Jho, "Trapdoor Digital Shredder: A New Technique for Improved Data Security without Cryptographic Encryption," KSII Transactions on Internet and Information Systems, 14(3):1249-1262, March 2020. (First Author, SCI/E)

  • [19.05] S. Kim, T.-Y. Youn, D. Choi, and K.-W. Park, "UAV-Undertaker: Securely Verifiable Remote Erasure Scheme with a Countdown-Concept for UAV via Randomized Data Synchronization," Wireless Communications and Mobile Computing, 2019(8913910):1-11, May 2019. (SCI/E)

  • [19.05] T.-Y. Youn, N.-S. Jho, K. H. Rhee, and S. U. Shin, "Authorized Client-Side Deduplication Using CP-ABE in Cloud Storage," Wireless Communications and Mobile Computing, 2019(7840917):1-11, May 2019. (First Author, SCI/E)

  • [19.02] S. Woo, D. Moon, T.-Y. Youn, Y. Lee, and Y. Kim, "CAN ID Shuffling Technique(CIST): Moving Target Defense Strategy for Protecting In-Vehicle CAN," IEEE Access, 07:15521-15536, February 2019. (SCI/E)

  • [18.10] J.-S. Park, T.-Y. Youn, H.-B. Kim, K.-H. Rhee, and S.-U. Shin, "Smart Contract-Based Review System for an IoT Data Marketplace," Sensors, 19(3577):1-16, October 2018. (SCI/E)

  • [18.08] T.-Y. Youn, N.-S. Jho, and K.-Y. Chang, "Design of additive homomorphic encryption with multiple message spaces for secure and practical storage services over encrypted data," Journal of Supercomputing, 74(8):3620–3638, August 2018. (First Author, SCI/E)

  • [18.07] S. C. Seo and T.-Y. Youn, "TLDA: An Efficient Two-Layered Data Authentication Mechanism for Content-Centric Networking," Security and Communication Networks, 2018(5429798):1-17, July 2018. (Corresponding Author, SCI/E)

  • [18.07] T.-Y. Youn, K.-Y. Chang, K.-H. Rhee, and S.-U. Shin, "Authorized client-side deduplication using access policy-based convergent encryption," Journal of Internet Technology, 19(4):1229-1240, July 2018. (First Author, SCI/E)

  • [18.06] S. C. Seo and T.-Y. Youn, "TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications," KSII Transactions on Internet and Information Systems, 12(6):2922-2945, June 2018. (Corresponding Author, SCI/E)

  • [18.05] T.-Y. Youn, K.-Y. Chang, K.-H. Rhee, and S.-U. Shin, "Efficient Client-Side Deduplication of Encrypted Data with Public Auditing in Cloud Storage," IEEE Access, 06:26578-26587, May 2018. (First Author, SCI/E)

  • [18.03] T.-Y. Youn and K.-Y. Chang, "Bi-directional and Concurrent Proof of Ownership for Stronger Storage Services with De-duplication," Science China - Information Sciences, 61(3):1-11, March 2018. (First Author, SCI/E)

  • [17.06] K. Kim, T.-Y. Youn, N.-S. Jho, and K.-Y. Chang, "Client-Side Deduplication to Enhance Security and Reduce Communication Costs," ETRI Journal, 39(1):116-123, June 2017. (SCI/E)

  • [16.01] K. Emura, J. H. Seo, and T.-Y. Youn, "Semi-Generic Transformation of Revocable Hierarchical Identity-Based Encryption and Its DBDH Instantiation," IEICE Transactions on Fundamentals, E99-A(1):83-91, January 2016. (SCI/E)

  • [14.08] T.-Y. Youn and K.-Y. Chang, "ID-Based Optimistic Fair Exchange from RSA," ETRI Journal, 36(4):673-681, August 2014. (First Author, SCI/E)

  • [14.05] T.-Y. Youn, S. Lee, S. H. Hong, and Y.-H. Park, "Practical RSA-PAKE for Low-power Device in Imbalanced Wireless Networks," International Journal of Distributed Sensor Networks, 2014(125309):1-6, May 2014. (First Author, SCI/E)

  • [14.05] T.-Y. Youn and D. Hong, "Authenticated Distance Bounding Protocol with Improved FAR," IEICE Transactions on Communications, E97-B(5):930-935, May 2014. (First Author, SCI/E)

  • [14.04] T.-Y. Youn, J. Kim, and M.-J. Lim, "Study on two privacy-oriented protocols for information communication systems," Journal of Intelligent Manufacturing, 25(2):339-345, April 2014. (First Author, SCI/E)

  • [13.02] T.-Y. Youn, E. S. Kang, and C. Lee, "Efficient three-party key exchange protocols with round efficiency," Telecommunication Systems, 52(2):1367-1376, February 2013. (First Author, SCI/E)

  • [12.11] T.-Y. Youn and D. Hong, "Signcryption with Fast Online Signing and Short Signcryptext for Secure and Private Mobile Communication," Science China - Information Sciences, 55(11):2530-2541, November 2012. (First Author, SCI/E)

  • [11.03] T.-Y. Youn, C. Lee, and Y.-H. Park, "An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes," Computer Communications, 34(3):353-357, March 2011. (First Author, SCI/E)

  • [10.09] T.-Y. Youn and J. Lim, "Improved Delegation-Based Authentication Protocol for Secure Roaming Service with Unlinkability," IEEE Communications Letters, 14(9):791-793, September 2010. (First Author, SCI/E)

  • [10.06] T.-Y. Youn, Y.-H. Park, and J. Lim, "Fast RSA-Based Trapdoor Commitment Scheme with Key Exposure Freeness and Strong Trapdoor Opening," Journal of Internet Technology, 11(6):853-858, June 2010. (First Author, SCI/E)

  • [10.01] T.-Y. Youn and Y.-H. Park, "Security analysis of an unlinkable secret handshakes scheme," IEEE Communications Letters, 14(1):4-5, January 2010. (First Author, SCI/E)

  • [09.12] T.-Y. Youn, Y.-H. Park, and J. Lim, "Efficient Trapdoor Commitment as Secure as Factoring with Useful Properties," IEICE Transactions on Information and Systems, E92-D(12):2520-2523, December 2009. (First Author, SCI/E)

  • [09.10] J. Y. Hwang, T.-Y. Youn, and W. Susilo, "Security Vulnerability of ID-based Key Sharing Schemes," IEICE Transactions on Fundamentals, E92-A(10):2641-2643, October 2009. (SCI/E)

  • [09.10] T.-Y. Youn, Y.-H. Park, and J. Lim, "An Efficient Signature Scheme with Fast Online Signing," IEICE Transactions on Fundamentals, E92-A(10):2431-2437, October 2009. (First Author, SCI/E)

  • [09.07] T.-Y. Youn, Y.-H. Park, and J. Lim, "Weaknesses in an anonymous authentication for Roaming Service in Global Mobility Networks," IEEE Communications Letters, 13(7):471-473, July 2009. (First Author, SCI/E)

  • [08.06] T.-Y. Youn, Y.-H. Park, C. Kim, and J. Lim, "Weakness in a RSA-Based Password Authenticated Key Exchange Protocol," Information Processing Letters, 108(6):339-342, June 2008. (First Author, SCI/E)

  • [08.05] T.-Y. Youn, Y.-H. Park, T. Kwon, S. Kwon, and J. Lim, "Efficient Flexible Batch Signing Techniques for Imbalanced Communication Applications," IEICE Transactions on Information and Systems, E91-D(5):1481-1484, May 2008. (First Author, SCI/E)

  • [06.11] T.-Y. Youn, Y.-H. Park, C. Kim, and J. Lim, "An Efficient ID-Based Delegation Network," Lecture Note in Computer Science, 4277:382-391, November 2006. (First Author, SCI/E)

  • [06.06] Y. Kim, C. H. Kim, and T.-Y. Youn, "On the Security of Multilevel Cryptosystems over Class Semigroups of Imaginary Quadratic Non-maximal Orders," Lecture Note in Computer Science, 4043:92-100, June 2006. (SCI/E)

  • [06.02] T.-Y. Youn, Y.-H. Park, C. Kim, and J. Lim, "An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism," Lecture Note in Computer Science, 3897:382-391, February 2006. (First Author, SCI/E)

International conference

  • To be updated

Domestic Journal

  • To be updated

Domestic Conference

  • To be updated